mxrch / ProtoDeepLinks
πββοΈ Decode and analyze protobuf efficiently.
β134Updated last year
Alternatives and similar repositories for ProtoDeep
Users that are interested in ProtoDeep are comparing it to the libraries listed below
Sorting:
- β82Updated last year
- A burp for intents wannabeβ76Updated last year
- Type diagram plugin for JADX decompilerβ71Updated 2 weeks ago
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, evenβ¦β183Updated last year
- A list of bizarre crackmesβ132Updated 2 weeks ago
- Manage Android machines with pre-defined behaviors for Cyber Range environments.β89Updated last year
- Android App Pin Security Issue Allowing Unauthorized Payments via Google Walletβ73Updated last year
- Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Suiβ¦β111Updated 2 years ago
- Detect code obfuscation through text classification in the detection process.β44Updated last year
- Slides and videos from my public speeches / conferencesβ78Updated this week
- Decompress Xamarin .NET compressed binaries so they can be decompiled.β48Updated 5 years ago
- Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock β¦β208Updated 3 weeks ago
- This repository explain how to write frida hook scripts and analysis written hooks.β87Updated 2 years ago
- Transparent Proxy via Frida hooksβ35Updated 2 years ago
- Run the Medusa Android framework inside a docker container on x86 or ARMβ37Updated 2 years ago
- APK downloader from few sourcesβ139Updated 3 months ago
- β25Updated last month
- frida-codeshare-scripts.collection of useful FRIDA scripts.A curated list of Frida resources.β93Updated 6 months ago
- Oversecured Vulnerable iOS Appβ230Updated last year
- β130Updated 2 years ago
- A tool capable of bypassing easy root detection mechanisms by patching applications automatically (without frida).β33Updated last year
- β33Updated 2 years ago
- Cloning apk for bypassing code tampering detection, Google Safety Net and scanning vulnerable pluginsβ84Updated 2 years ago
- A Frida script to bypass Xamarin certificate pinning implementationsβ75Updated 2 years ago
- SpiralBL0CK / Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20eRemote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of β¦β48Updated last year
- Advanced exploits that I wrote for Pwn2Own competitions and other occasionsβ169Updated last year
- A modular and extendable Python tool for emulating simple SMALI code.β92Updated last year
- frown (frida-own) β an instrumentation challengeβ25Updated last year
- MobSF Remote code execution (via CVE-2024-21633)β80Updated last year
- Flutter SSL pinning bypass using IP forwardingβ49Updated 3 years ago